Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Total 20983 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20406 2 Atlassian, Microsoft 3 Confluence, Confluence Server, Windows 2024-11-21 4.4 MEDIUM 7.8 HIGH
The usage of Tomcat in Confluence on the Microsoft Windows operating system before version 7.0.5, and from version 7.1.0 before version 7.1.1 allows local system attackers who have permission to write a DLL file in a directory in the global path environmental variable variable to inject code & escalate their privileges via a DLL hijacking vulnerability.
CVE-2019-20362 2 Microsoft, Teradici 4 Windows, Pcoip Client, Pcoip Graphics Agent and 1 more 2024-11-21 7.2 HIGH 7.8 HIGH
In Teradici PCoIP Agent before 19.08.1 and PCoIP Client before 19.08.3, an unquoted service path can cause execution of %PROGRAMFILES(X86)%\Teradici\PCoIP.exe instead of the intended pcoip_vchan_printing_svc.exe file.
CVE-2019-20358 2 Microsoft, Trendmicro 2 Windows, Anti-threat Toolkit 2024-11-21 5.1 MEDIUM 7.8 HIGH
Trend Micro Anti-Threat Toolkit (ATTK) versions 1.62.0.1218 and below have a vulnerability that may allow an attacker to place malicious files in the same directory, potentially leading to arbitrary remote code execution (RCE) when executed. Another attack vector similar to CVE-2019-9491 was idenitfied and resolved in version 1.62.0.1228 of the tool.
CVE-2019-20357 2 Microsoft, Trendmicro 9 Windows, Antivirus \+ Security 2019, Antivirus \+ Security 2020 and 6 more 2024-11-21 7.2 HIGH 7.8 HIGH
A Persistent Arbitrary Code Execution vulnerability exists in the Trend Micro Security 2020 (v160 and 2019 (v15) consumer familiy of products which could potentially allow an attacker the ability to create a malicious program to escalate privileges and attain persistence on a vulnerable system.
CVE-2019-1939 2 Cisco, Microsoft 2 Webex Teams, Windows 2024-11-21 9.3 HIGH 8.8 HIGH
A vulnerability in the Cisco Webex Teams client for Windows could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected system. This vulnerability is due to improper restrictions on software logging features used by the application on Windows operating systems. An attacker could exploit this vulnerability by convincing a targeted user to visit a website designed to submit malicious input to the affected application. A successful exploit could allow the attacker to cause the application to modify files and execute arbitrary commands on the system with the privileges of the targeted user.
CVE-2019-1932 2 Cisco, Microsoft 2 Advanced Malware Protection For Endpoints, Windows 2024-11-21 7.2 HIGH 6.7 MEDIUM
A vulnerability in Cisco Advanced Malware Protection (AMP) for Endpoints for Windows could allow an authenticated, local attacker with administrator privileges to execute arbitrary code. The vulnerability is due to insufficient validation of dynamically loaded modules. An attacker could exploit this vulnerability by placing a file in a specific location in the Windows filesystem. A successful exploit could allow the attacker to execute the code with the privileges of the AMP service.
CVE-2019-1674 2 Cisco, Microsoft 4 Webex Meetings, Webex Meetings Online, Webex Productivity Tools and 1 more 2024-11-21 9.0 HIGH 7.8 HIGH
A vulnerability in the update service of Cisco Webex Meetings Desktop App and Cisco Webex Productivity Tools for Windows could allow an authenticated, local attacker to execute arbitrary commands as a privileged user. The vulnerability is due to insufficient validation of user-supplied parameters. An attacker could exploit this vulnerability by invoking the update service command with a crafted argument. An exploit could allow the attacker to run arbitrary commands with SYSTEM user privileges. While the CVSS Attack Vector metric denotes the requirement for an attacker to have local access, administrators should be aware that in Active Directory deployments, the vulnerability could be exploited remotely by leveraging the operating system remote management tools. This vulnerability is fixed in Cisco Webex Meetings Desktop App Release 33.6.6 and 33.9.1 releases. This vulnerability is fixed in Cisco Webex Productivity Tools Release 33.0.7.
CVE-2019-1490 1 Microsoft 1 Skype For Business 2024-11-21 3.5 LOW 5.4 MEDIUM
A spoofing vulnerability exists when a Skype for Business Server does not properly sanitize a specially crafted request, aka 'Skype for Business Server Spoofing Vulnerability'.
CVE-2019-1489 1 Microsoft 1 Windows Xp 2024-11-21 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability exists when the Windows Remote Desktop Protocol (RDP) fails to properly handle objects in memory, aka 'Remote Desktop Protocol Information Disclosure Vulnerability'.
CVE-2019-1488 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-11-21 2.1 LOW 3.3 LOW
A security feature bypass vulnerability exists when Microsoft Defender improperly handles specific buffers, aka 'Microsoft Defender Security Feature Bypass Vulnerability'.
CVE-2019-1487 1 Microsoft 1 Authentication Library 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability in Android Apps using Microsoft Authentication Library (MSAL) 0.3.1-Alpha or later exists under specific conditions, aka 'Microsoft Authentication Library for Android Information Disclosure Vulnerability'.
CVE-2019-1486 1 Microsoft 2 Visual Studio 2019, Visual Studio Live Share 2024-11-21 5.8 MEDIUM 6.1 MEDIUM
A spoofing vulnerability exists in Visual Studio Live Share when a guest connected to a Live Share session is redirected to an arbitrary URL specified by the session host, aka 'Visual Studio Live Share Spoofing Vulnerability'.
CVE-2019-1485 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2024-11-21 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'.
CVE-2019-1484 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-11-21 6.8 MEDIUM 7.8 HIGH
A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input, aka 'Windows OLE Remote Code Execution Vulnerability'.
CVE-2019-1483 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-11-21 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1476.
CVE-2019-1481 1 Microsoft 1 Windows 7 2024-11-21 4.3 MEDIUM 4.3 MEDIUM
An information disclosure vulnerability exists in Windows Media Player when it fails to properly handle objects in memory, aka 'Windows Media Player Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1480.
CVE-2019-1480 1 Microsoft 1 Windows 7 2024-11-21 4.3 MEDIUM 4.3 MEDIUM
An information disclosure vulnerability exists in Windows Media Player when it fails to properly handle objects in memory, aka 'Windows Media Player Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1481.
CVE-2019-1478 1 Microsoft 2 Windows 7, Windows Server 2008 2024-11-21 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when Windows improperly handles COM object creation, aka 'Windows COM Server Elevation of Privilege Vulnerability'.
CVE-2019-1477 1 Microsoft 2 Windows 10, Windows Server 2019 2024-11-21 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Printer Service improperly validates file paths while loading printer drivers, aka 'Windows Printer Service Elevation of Privilege Vulnerability'.
CVE-2019-1476 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-11-21 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1483.